Morrissey Technology

Loading

Effects of Ukraine War, Russian Hacker Attacks on Asia Decrease

Russian Hacker

Effects of Ukraine War, Russian Hacker Attacks on Asia Decrease

Morrissey Technology – International conflicts such as the Russian-Ukrainian War have had a major impact on the cybersecurity landscape. As a result of this conflict, cyber attacks from Russia against a number of Asia Pacific countries decreased. This was revealed from the Ensign InfoSecurity report on the cyber threat landscape in 2024. This report covers six countries in the Asia Pacific, namely Indonesia, Singapore, Malaysia, South Korea, China and Australia.

“We saw last year from the previous Ensign report, so when Russia started the war we saw that Russian hackers in our region dropped drastically because they focused on the country at war. Criminal actors, hackers focused on attacking Ukraine,” said the Head of Consulting Ensign InfoSecurity Indonesia Adithya Nugraputra in a media briefing in Jakarta, last Wednesday (15/5/2024).

According to Adithya, this happens because cyber warfare has become an inseparable part of physical warfare. He gave an example of how Russian hackers had paralyzed electricity and energy infrastructure in Ukraine several times.

Cyber ​​wars FOR4D between two opposing countries are also predicted to occur more frequently. The reason is that this cyber attack is not only carried out by the state but also at the individual level.

“Because cyber cannot be controlled, because the people of country A may have a preference, we don’t like this country, so we can also find out from the internet, slowly coming in, now that’s called a hacktivist,” said Adithya.

“So, in fact, cyber is continuing because not only at the state level but also at the level of activist people who can do it,” he added.

However, recently the Russian hacker group has started to act again in the Asia Pacific. Ensign noted the movement of state-sponsored Russian hacker groups such as APT28, FIN7, and Turla starting to move in the countries where they operate.

Adithya explained that there were 21 threat groups targeting the six countries above. 16 of them are state-sponsored groups and the other five are organized crime groups.

Indonesia itself is the target of eight state-sponsored threat groups, namely APT33 (Iran), APT38 (North Korea), APT41 (China), Dark Pink (Vietnam), Earth Longzhi (China), GambleForce (China), Lazarus Group (North Korea ), and Turla FOR4D (Russia).

Tinggalkan Balasan

Alamat email Anda tidak akan dipublikasikan. Ruas yang wajib ditandai *